Lucene search

K
nvd[email protected]NVD:CVE-2013-3482
HistoryJan 19, 2014 - 5:16 p.m.

CVE-2013-3482

2014-01-1917:16:28
CWE-119
web.nvd.nist.gov

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.1 High

AI Score

Confidence

High

0.91 High

EPSS

Percentile

98.9%

Stack-based buffer overflow in the rf_report_error function in ermapper_u.dll in Intergraph ERDAS ER Viewer before 13.0.1.1301 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a long string in an ERS file.

Affected configurations

NVD
Node
hexagonerdas_er_viewerRange13.0.1.1298
OR
hexagonerdas_er_viewerMatch11.04
OR
hexagonerdas_er_viewerMatch13.00.0001

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.1 High

AI Score

Confidence

High

0.91 High

EPSS

Percentile

98.9%